JP2023546668A - 二次関数のための関数暗号化 - Google Patents

二次関数のための関数暗号化 Download PDF

Info

Publication number
JP2023546668A
JP2023546668A JP2023524501A JP2023524501A JP2023546668A JP 2023546668 A JP2023546668 A JP 2023546668A JP 2023524501 A JP2023524501 A JP 2023524501A JP 2023524501 A JP2023524501 A JP 2023524501A JP 2023546668 A JP2023546668 A JP 2023546668A
Authority
JP
Japan
Prior art keywords
scheme
algorithm
key
ciphertext
polynomial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2023524501A
Other languages
English (en)
Japanese (ja)
Other versions
JPWO2022087466A5 (fr
Inventor
ホウテック ウィ
Original Assignee
エヌティーティー リサーチ インコーポレイテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by エヌティーティー リサーチ インコーポレイテッド filed Critical エヌティーティー リサーチ インコーポレイテッド
Publication of JP2023546668A publication Critical patent/JP2023546668A/ja
Publication of JPWO2022087466A5 publication Critical patent/JPWO2022087466A5/ja
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Storage Device Security (AREA)
  • Complex Calculations (AREA)
JP2023524501A 2020-10-23 2021-10-22 二次関数のための関数暗号化 Pending JP2023546668A (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US202063104787P 2020-10-23 2020-10-23
US63/104,787 2020-10-23
PCT/US2021/056324 WO2022087466A1 (fr) 2020-10-23 2021-10-22 Chiffrement fonctionnel pour fonctions quadratiques

Publications (2)

Publication Number Publication Date
JP2023546668A true JP2023546668A (ja) 2023-11-07
JPWO2022087466A5 JPWO2022087466A5 (fr) 2024-10-30

Family

ID=81289487

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2023524501A Pending JP2023546668A (ja) 2020-10-23 2021-10-22 二次関数のための関数暗号化

Country Status (4)

Country Link
US (1) US20230396427A1 (fr)
EP (1) EP4233268A4 (fr)
JP (1) JP2023546668A (fr)
WO (1) WO2022087466A1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001016196A (ja) * 1999-04-28 2001-01-19 Fuji Soft Abc Inc 多重アファイン鍵を用いる暗号化・復号化方法、認証方法、及びこれを用いる各装置
KR100737876B1 (ko) * 2005-02-25 2007-07-12 삼성전자주식회사 계층적 문턱 트리에 기반한 브로드캐스트 암호화 방법
US8532289B2 (en) * 2010-08-16 2013-09-10 International Business Machines Corporation Fast computation of a single coefficient in an inverse polynomial

Also Published As

Publication number Publication date
EP4233268A4 (fr) 2023-12-20
WO2022087466A1 (fr) 2022-04-28
US20230396427A1 (en) 2023-12-07
EP4233268A1 (fr) 2023-08-30

Similar Documents

Publication Publication Date Title
Mandal et al. PrivFL: Practical privacy-preserving federated regressions on high-dimensional data over mobile networks
De Feo et al. SQISign: compact post-quantum signatures from quaternions and isogenies
US11539515B2 (en) High-precision privacy-preserving real-valued function evaluation
Cheon et al. Ensemble method for privacy-preserving logistic regression based on homomorphic encryption
Liu et al. Privacy preserving distributed data mining based on secure multi-party computation
Gagliardoni et al. Semantic security and indistinguishability in the quantum world
Blanton et al. Secure and efficient outsourcing of sequence comparisons
US11764943B2 (en) Methods and systems for somewhat homomorphic encryption and key updates based on geometric algebra for distributed ledger/blockchain technology
CN111512592A (zh) 转换密钥生成装置、密文转换装置、隐匿信息处理系统、转换密钥生成方法、转换密钥生成程序、密文转换方法和密文转换程序
Papakonstantinou et al. How powerful are the DDH hard groups?
Barta et al. On succinct arguments and witness encryption from groups
WO2023014969A1 (fr) Chiffrement fonctionnel à sécurité adaptative compact pour sommes pondérées par attributs
Ananth et al. Towards attribute-based encryption for RAMs from LWE: sub-linear decryption, and more
Yoshida et al. On the (in) efficiency of non-interactive secure multiparty computation
Jain et al. Combiners for functional encryption, unconditionally
Li et al. Privacy preserving via multi-key homomorphic encryption in cloud computing
EP4254858A1 (fr) Chiffrement fonctionnel de produit interne basé sur des attributs multi-autorisations décentralisé
Liu et al. Secure multiparty computation of a comparison problem
Pan et al. Universal quantum obfuscation for quantum non-linear functions
JP2023546668A (ja) 二次関数のための関数暗号化
Goyal et al. Private circuits with quasilinear randomness
Liu et al. Secure Two‐Party Decision Tree Classification Based on Function Secret Sharing
Zhao et al. ePMLF: Efficient and Privacy‐Preserving Machine Learning Framework Based on Fog Computing
Galloway Learning with errors
De Carvalho A practical validation of homomorphic message authentication schemes